From patchwork Tue Sep 5 14:37:07 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29985 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 591F9CA0FFA for ; Tue, 5 Sep 2023 14:37:23 +0000 (UTC) Received: from mail-qk1-f175.google.com (mail-qk1-f175.google.com [209.85.222.175]) by mx.groups.io with SMTP id smtpd.web10.22999.1693924638935045495 for ; Tue, 05 Sep 2023 07:37:19 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=jAZskaWX; spf=pass (domain: gmail.com, ip: 209.85.222.175, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f175.google.com with SMTP id af79cd13be357-770819c1db6so33006085a.2 for ; Tue, 05 Sep 2023 07:37:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924638; x=1694529438; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=TXpUsRy0h/1Ra/yaFkLc340enAkIEVErYf06p20Pees=; b=jAZskaWX0Lns2X3wWTxRJ9Icq7bRHMiI+ZqAy3B1r7dR1SdeIZipOfbgUYKAnnlfWp daN/JIKg4Cy2Ofat5Skxmk8tLCJp76E2lhU3r4zgy39j6uCbKMHQQ1d1JaKTC/Retgu+ O+XsD64cmEjWOZ+r9CCHWfCI4pEyySkMHs5HMUgsbXj2HbZWMX0ZPvOLzjZypI19Z0+9 Xeys8zpe6EYwqKB1ZRz8kDoEi0TKTPbt3awiAtIvilv0JX9Qfvkfh44pR9xQbV1/u3FR KZJuO65+23y+L/3ZSEmbLOnHEieN0QpATooKZRSxQtO3KN3rEZNdHtzWE2rjFPTpu+0Q E32A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924638; x=1694529438; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=TXpUsRy0h/1Ra/yaFkLc340enAkIEVErYf06p20Pees=; b=WmRFkWIzRVAZN356qY2MqMh2GjJ1j9A9WegbxGPq4D5+JvuvYyf5+akQlCD+FRKYsi XnKf45dIRUPXCdLNK/zEC4BkkTnggTqQ/w/No8EBicazUNDaNj3uNozr9mIGCsBmDz1H dBU2VCfyhbVZPiNojlzfOtAi1PY3wPvN5MmBkDnIFBjARayKJboKauLajIRaCWEw2Bsq edz7qXBjli9VWMGjymiZNQbMk4y1IWp26XX38TWCiEQbUA+ik6tbZrdXC7jHfczlnz1t tp8nDHjqBe7fgVfQ2ImMeUr4NxckTpHGyUjMSfWr6TOiPdf+qHVQ5khZzABj/Ti1MIy3 KE2A== X-Gm-Message-State: AOJu0YxT1/vTvFlp1MJGAPlVKN4bgK7CbNZ7THy7CiC0V4/v4CCYtWTQ 47akH6EmAdFSa/XjearLqNcoXE2a7KU6hw== X-Google-Smtp-Source: AGHT+IF6xLfFPQb8XcQX9qjwuT2F9bOI7w++bl+oZuL10oWR7g0L3MPvO/nswaa88UXOJ9la+nQWhw== X-Received: by 2002:a05:620a:28c3:b0:76d:9dc0:bcaa with SMTP id l3-20020a05620a28c300b0076d9dc0bcaamr14979890qkp.5.1693924637813; Tue, 05 Sep 2023 07:37:17 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:17 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 1/8] linux-yocto/6.4: fix CONFIG_F2FS_IO_TRACE configuration warning Date: Tue, 5 Sep 2023 10:37:07 -0400 Message-Id: <89daabcbaaa87037424fa56c4226796c7e81f8b7.1693924532.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187217 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 97bba4db5ff features/f2fs: remove CONFIG_F2FS_IO_TRACE Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 3c168def2c..7dd3f36325 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "7b9505550d7a84a1f30b9af8b90aafc8dde37023" -SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" +SRCREV_meta ?= "97bba4db5ff86eae2ca28a8bf0cb8cbfa44cbbe4" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index 721b52bc8a..baeca1a968 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" +SRCREV_meta ?= "97bba4db5ff86eae2ca28a8bf0cb8cbfa44cbbe4" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 52accc9f87..23af9167a5 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "9753b4497951a5bd1a921e784532257d26a8b008" SRCREV_machine:qemux86-64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" SRCREV_machine:qemumips64 ?= "de0569e0860973391d16074bbe9366afb15594bf" SRCREV_machine ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_meta ?= "d9483a24c9ee33b6e566baa5233cbd9feaeb5212" +SRCREV_meta ?= "97bba4db5ff86eae2ca28a8bf0cb8cbfa44cbbe4" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Sep 5 14:37:08 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29984 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4AD14C83F2C for ; Tue, 5 Sep 2023 14:37:23 +0000 (UTC) Received: from mail-qk1-f179.google.com (mail-qk1-f179.google.com [209.85.222.179]) by mx.groups.io with SMTP id smtpd.web11.23197.1693924639941922077 for ; Tue, 05 Sep 2023 07:37:20 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=OlYxCwKY; spf=pass (domain: gmail.com, ip: 209.85.222.179, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f179.google.com with SMTP id af79cd13be357-76dc7b0da9fso126933585a.1 for ; Tue, 05 Sep 2023 07:37:19 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924639; x=1694529439; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=O0c71U+CdnDSG8SRLlaV1v6HrpMPksKz0MmjDRQlGNg=; b=OlYxCwKY6A+EGFG+29oXBxHK8F7a599a/yqYSLReF/wBv477j6fPaC+dhh41TMvQ3q w97J7w5sRzBZJg1wzq2/SNe9qKKcJUXTMlEEwLqgCKOfEE+Xcs3o1YwFSjTT+JHupz13 BJwhcn4MTpaxsjsMvbbNIxg+zZ5p2Uo6f5aaPOL9qQcKvozB/TaIGuKrNWg2ulIgI2/k 1IXYQLvXxL1Tqp8Q8D/AlQ/CbcETIHlPuhRjZVUA7IQWKuEPz3MzNaUPdgzlUceZ7ZRu G+YlLCz5Vh9pzW/kCKZbk0Hj2s70ZScN0p+CnRR9pq11NBaMQC2EV69ha/23hKaQHBBT BgLw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924639; x=1694529439; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=O0c71U+CdnDSG8SRLlaV1v6HrpMPksKz0MmjDRQlGNg=; b=L9ZCncgR+IM7UiUdalZhpvwNTGOYTH8ruUFRQ+nbwEt8vARPInf2eY1E4RvRV1CVQ3 fqysD7bEfi5WVCxTbSjnawswoO4mzIGY5TrxnprC292DXdDTekCCMp/uDyuy4M2A06ua Y3dlXlk9LueYX4ucIfEV6efqjh/QDYAjGtRg4KNa0lxDcmrBwL7gJXTjjoo81cPtqneH s/1iPOLF4rxvTCNsSajiUNfiWGL94DT+o0RVaIp142RQXpwAnf/8QqJVuzeGNYGvufqG JtSnYjsDEAJH1FFL8iwSSLQ2aQUZUcp76F5w9hh+dii95s6yMxZXL2qeYfhIUMwzEbes +DEQ== X-Gm-Message-State: AOJu0YxA4XvCUQcwoirjkQS2v9iYvXmsD60oQUmzXJqn99dgZ7vs1c4J UdFILh30ZaH+YMCJex4HW3MWyodFc5aI8w== X-Google-Smtp-Source: AGHT+IGzFjBuMbTkmQb4jr90Ohs7Ys2kXfSZBsOkwlG9njIiF1FZmD242hXbdwkLjgwKTYy+CQG1mw== X-Received: by 2002:a05:620a:4250:b0:76c:c055:aa32 with SMTP id w16-20020a05620a425000b0076cc055aa32mr13227120qko.24.1693924638952; Tue, 05 Sep 2023 07:37:18 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.17 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:18 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 2/8] linux-yocto/6.1: fix CONFIG_F2FS_IO_TRACE configuration warning Date: Tue, 5 Sep 2023 10:37:08 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187218 From: Bruce Ashfield Integrating the following commit(s) to linux-yocto/.: 70924d2512b features/f2fs: remove CONFIG_F2FS_IO_TRACE Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb | 2 +- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index be2110ecc9..c78e248cfd 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -15,7 +15,7 @@ python () { } SRCREV_machine ?= "9d355978d3a95f5c190a21d95ebb2a5d0e638537" -SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" +SRCREV_meta ?= "70924d2512b8c20567fade72a22781b9bee3206c" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 6b452f3803..93bda2eca2 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -18,7 +18,7 @@ KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" SRCREV_machine ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" +SRCREV_meta ?= "70924d2512b8c20567fade72a22781b9bee3206c" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index b4601f583e..d1a4bc8538 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -29,7 +29,7 @@ SRCREV_machine:qemux86 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" SRCREV_machine:qemux86-64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" SRCREV_machine:qemumips64 ?= "296b096f4c747e4c4b31b1708fc8a0acb1dac04e" SRCREV_machine ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_meta ?= "295d37e268bc02070da670e46456227bee38795b" +SRCREV_meta ?= "70924d2512b8c20567fade72a22781b9bee3206c" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same From patchwork Tue Sep 5 14:37:09 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29987 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4B2CCCA0FF8 for ; Tue, 5 Sep 2023 14:37:23 +0000 (UTC) Received: from mail-qk1-f171.google.com (mail-qk1-f171.google.com [209.85.222.171]) by mx.groups.io with SMTP id smtpd.web11.23200.1693924640931486879 for ; Tue, 05 Sep 2023 07:37:21 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=OfBih9JL; spf=pass (domain: gmail.com, ip: 209.85.222.171, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f171.google.com with SMTP id af79cd13be357-76da22c090dso155319785a.2 for ; Tue, 05 Sep 2023 07:37:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924640; x=1694529440; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=G3k5sXhX6qPLcW8XKjNFb6zeY6aFxiqK+EDoqNxTH08=; b=OfBih9JLREC2EF8sWAhLv/5tra1CbnkQpNiWYHhUdzGu1VoSDfDontNxQ0u6RnX0Z+ G06SsfX6KpEyOQOlRM5TWjNaeln/ldtcHMoMDNUiqFStwZBplr1xtJbzl5PadSf9aons VfBnO2h66LfUicExxsn814QVDsaBQlEsDcv7pNaG9OkbNGQaoYzZiNndwuXEVnBr19Aq ynRsfCP7yVF1BpJ6/bS5XvasJIlu3I9tGRiepy0V5OTNWiPtOvdF40N05pmDzSRiHlfA 46PhTDlc9B6dmMNFUcGqDify+WbpetqstXIhCv7noZUh/WxulWl/nfRx+Tgu/h0fONbp aBEw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924640; x=1694529440; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=G3k5sXhX6qPLcW8XKjNFb6zeY6aFxiqK+EDoqNxTH08=; b=A540K9msvE8Ip6w231AqFQfoP5AqfDiAHsTndeMkpUMMWjeC1yW8MzHIIRbSWVRc+f +G50ofBgeo0bq+d0Jzp6OMpvhmMqGJj/OIQ/+mc1gjqlofa0UwjgMxWaVFnYfrDJ4W/W 8h5t7QKn2aMMSrCvqX4x9OwTcVFO0IGRQE7DrbkWTnPtUd9QwoIpYCPIAgT/qfPTmtoF 7MYYJaQ/SsSmYAt64fde/5KL14bujGYw3GEAThCtAfH5Z4SGHrhUvoslNschetjX3Rc+ KLJGQJi+auH17LTUe92JcPM6LAMsl23fL/imzJ430w6hHVh8yiEjvi3SIbh2OwTuL/FN jXYQ== X-Gm-Message-State: AOJu0YzgGdNNUdbapw+kymVO5XYsNKwnnQuNoVQB5ea7WQMhVR0H/40K KTSe+Lu/9xHh7HJiLV+h62DoQhkSUPvauA== X-Google-Smtp-Source: AGHT+IG1V61i9cHk/yP8eWXZNLzvXDpsVjqpjaGE3aBBDdgAiIsTtW4JEQ4rO47z0fliNElKbCJbnA== X-Received: by 2002:a05:620a:667:b0:76d:acd1:447b with SMTP id a7-20020a05620a066700b0076dacd1447bmr11335318qkh.41.1693924639760; Tue, 05 Sep 2023 07:37:19 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:19 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 3/8] linux-yocto/6.4: update to v6.4.12 Date: Tue, 5 Sep 2023 10:37:09 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187219 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 05d8970cca01 Linux 6.4.12 b237550e1f1b net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled 4a3fcfc3b517 af_unix: Fix null-ptr-deref in unix_stream_sendpage(). cdd01bada273 ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop c1fc26cc6637 Revert "perf report: Append inlines to non-DWARF callchains" 5b6284759656 drm/amdgpu: keep irq count in amdgpu_irq_disable_all 6ccbdc0a018e drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 04ee31fb4861 drm/amd/display: disable RCO for DCN314 0469cd57d5da ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG 0fbdf79d003c drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 11c187026cce drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix 333f1edde0ad drm/amd: flush any delayed gfxoff on suspend entry fcb4a0bd819b drm/i915/sdvo: fix panel_type initialization 19a213d106a1 Revert "Revert "drm/amdgpu/display: change pipe policy for DCN 2.0"" d3ffc25912d6 Revert "drm/edid: Fix csync detailed mode parsing" a79aebe5bb68 drm/qxl: fix UAF on handle creation 5c10ce0d815f mmc: sunplus: Fix error handling in spmmc_drv_probe() 741a951f4192 mmc: sunplus: fix return value check of mmc_add_host() 43a181a53c1a mmc: block: Fix in_flight[issue_type] value error 62507bca734f mmc: wbsd: fix double mmc_free_host() in wbsd_init() cc3fa629bf13 mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove c65a1be58f09 dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function constant ceecb1bcaf7a media: uvcvideo: Fix menu count handling for userspace XU mappings 531c6ed342d9 blk-crypto: dynamically allocate fallback profile 8a33c9e15b7d arm64/ptrace: Ensure that the task sees ZT writes on first use e01af8e26c23 arm64/ptrace: Ensure that SME is set up for target when writing SSVE state 44463c32622f arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards 901ace2effdf virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case aa402a3b553b regulator: da9063: better fix null deref with partial DT abcd2a0b4f58 smb: client: fix null auth b8e7ee1d9c6b parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock checks 7a9fb689c1a1 cifs: Release folio lock on fscache read hit. 8bd9786a1b57 ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. 375806616f8c serial: 8250: Fix oops for port->pm on uart_change_pm() 258b867f40f0 riscv: uaccess: Return the number of bytes effectively not copied 3f0605239fa2 riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr() 761cf8f7a922 riscv: entry: set a0 = -ENOSYS only when syscall != -1 4039f5e9e9d9 ALSA: hda/realtek - Remodified 3k pull low procedure d9a5ad4477d2 soc: aspeed: socinfo: Add kfree for kstrdup 776133d21391 soc: aspeed: uart-routing: Use __sysfs_match_string 7c315e716ba3 pinctrl: qcom: Add intr_target_width field to support increased number of interrupt targets 44f3d2d2ae44 ALSA: hda/realtek: Add quirks for HP G11 Laptops cf2983df94de ASoC: meson: axg-tdm-formatter: fix channel slot allocation 5de8e85b6734 ASoC: rt5665: add missed regulator_bulk_disable f163dc22e339 arm64: dts: imx93: Fix anatop node size 5fb0d35fac3f ASoC: max98363: don't return on success reading revision ID 66f202b1dcb6 ARM: dts: imx: Set default tuning step for imx6sx usdhc fe4d623f2e1b arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration a1aab731f0c8 ARM: dts: imx: Set default tuning step for imx7d usdhc 969d3e64ebe7 ARM: dts: imx: Adjust dma-apbh node name 506f787bd717 ARM: dts: imx6: phytec: fix RTC interrupt level 0e67e84a2847 arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ 749e4dbb3c96 arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 59de878d1185 arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict 28b634c9b328 bus: ti-sysc: Flush posted write on enable before reset 24f0d69da35d ice: Block switchdev mode when ADQ is active and vice versa 7d25579fb978 qede: fix firmware halt over suspend and resume e3636862f559 net: do not allow gso_size to be set to GSO_BY_FRAGS 07ec025d7125 sock: Fix misuse of sk_under_memory_pressure() 7575a3f1443c sfc: don't fail probe if MAE/TC setup fails 80b707ac5d03 sfc: don't unregister flow_indr if it was never registered 612b57e85162 sfc: add fallback action-set-lists for TC offload ff4ad046da4e net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset 872feeecd08c drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create 9a5d622b54dc net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT 8896f8498538 i40e: fix misleading debug logs 62b46d6010f3 iavf: fix FDIR rule fields masks validation 881faff9e548 net: openvswitch: reject negative ifindex 1ac37294f952 team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 6095d0c396a9 net: phy: broadcom: stub c45 read/write for 54810 8e249f8ffe16 netfilter: nft_dynset: disallow object maps c26cc57f41c6 netfilter: nf_tables: GC transaction race with netns dismantle 3bdf400a1ad1 netfilter: nf_tables: fix GC transaction races with netns and netlink event exit path 6650bebaa564 ipvs: fix racy memcpy in proc_do_sync_threshold c050b4c998f1 netfilter: set default timeout to 3 secs for sctp shutdown send and recv state 156369a702c3 netfilter: nf_tables: don't fail inserts if duplicate has expired 83ff16e449a6 netfilter: nf_tables: deactivate catchall elements in next generation a8f303445a5e netfilter: nf_tables: fix false-positive lockdep splat d410a96e5cb8 accel/qaic: Clean up integer overflow checking in map_user_pages() df45c3e46cdb accel/qaic: Fix slicing memory leak a0d348c61d08 net: veth: Page pool creation error handling for existing pools only 62312e2f6466 octeon_ep: cancel queued works in probe error path 067a5ec70ee1 octeon_ep: cancel ctrl_mbox_task after intr_poll_task 1c5cc171ab10 octeon_ep: cancel tx_timeout_task later in remove sequence 7757c240bf0e octeon_ep: fix timeout value for waiting on mbox response e6cf72c0330c net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source 8890f5b665a0 drm/i915/guc/slpc: Restore efficient freq earlier 37e8031e134d drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs e75311fa503d selftests: mirror_gre_changes: Tighten up the TTL test match 59f3d9198db7 net: phy: fix IRQ-based wake-on-lan over hibernate / power off 2361c766093b net: pcs: Add missing put_device call in miic_create 3c8608fb8d87 virtio-net: set queues after driver_ok c8ce01aad133 xfrm: don't skip free of empty state in acquire policy 757eaa5d7625 xfrm: delete offloaded policy a9020514f175 xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH 53df4be4f522 xfrm: add NULL check in xfrm_update_ae_params 78e397a43e1c ip_vti: fix potential slab-use-after-free in decode_session6 c070688bfbe7 ip6_vti: fix slab-use-after-free in decode_session6 86f15300a226 xfrm: fix slab-use-after-free in decode_session6 21a3a70cf3ea xfrm: Silence warnings triggerable by bad packets 6d1e6152778c net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure 66e1cd1b06c0 net: af_key: fix sadb_x_filter validation 5713c7ca31f5 net: xfrm: Fix xfrm_address_filter OOB read e854497f5acf x86/srso: Correct the mitigation status when SMT is disabled dc4d07ddc4ff x86/retpoline,kprobes: Skip optprobe check for indirect jumps with retpolines and IBT aadb82bb7c65 x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG 51fc0a886211 x86/srso: Disable the mitigation on unaffected configurations 1251b96d79fc x86/CPU/AMD: Fix the DIV(0) initial fix attempt 48a558fbe848 x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() 92588f22a2a6 x86/static_call: Fix __static_call_fixup() 37e6d8509c19 objtool/x86: Fixup frame-pointer vs rethunk c70e2efa972b x86/srso: Explain the untraining sequences a bit more 04103096c1c3 x86/cpu/kvm: Provide UNTRAIN_RET_VM 9588fd887886 x86/cpu: Cleanup the untrain mess ee621dddfe0f x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 5c510151d769 x86/cpu: Rename original retbleed methods 4f0d18c28fcb x86/cpu: Clean up SRSO return thunk mess 06bcb3dadce7 x86/alternative: Make custom return thunk unconditional 2d4d8761e314 objtool/x86: Fix SRSO mess 1e7b3334d180 x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() 7047af224197 x86/cpu: Fix __x86_return_thunk symbol type 385f438b5807 i2c: designware: Handle invalid SMBus block data response length value b2ef640ff40d i2c: designware: Correct length byte validation logic c4b460b5fa92 btrfs: only subtract from len_to_oe_boundary when it is tracking an extent 8add2a9644e4 btrfs: fix replace/scrub failure with metadata_uuid ae81329f7de3 btrfs: fix BUG_ON condition in btrfs_cancel_balance b43a4c99d878 btrfs: fix incorrect splitting in btrfs_drop_extent_map_range 5441532ffc9c btrfs: fix infinite directory reads c5be9bc0dff6 tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms f40e70d7f40b tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux 1c37d5101e40 smb3: display network namespace in debug information 98085d20c49c vdpa: Enable strict validation for netlinks ops ea65e8b5e6b1 vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check ccb533b7070a vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check 645d17e06c50 vdpa: Add features attr to vdpa_nl_policy for nlattr length check 6acb8a453388 powerpc/rtas_flash: allow user copy to flash block cache objects 1ced17e05dc6 media: mtk-jpeg: Set platform driver data earlier 92010480edc9 fbdev: mmp: fix value check in mmphw_probe() cd4ffdf56791 blk-cgroup: hold queue_lock when removing blkg->q_node 3c38774dbaaa i2c: tegra: Fix i2c-tegra DMA config option processing 4c07b591014e i2c: hisi: Only handle the interrupt of the driver's transfer 64d83e2c2fcb i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue 4f210ab49736 rust: macros: vtable: fix `HAS_*` redefinition (`gen_const_name`) 6b67a6d2e506 cifs: fix potential oops in cifs_oplock_break 8671f8bdc7c0 vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary bfb5564d969e vdpa/mlx5: Fix mr->initialized semantics fa450621efab virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs() a44a443dd12d vduse: Use proper spinlock for IRQ injection 2dcb368fe5a8 virtio-mmio: don't break lifecycle of vm_dev 049a8ae7f818 regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550 7569c4294ba6 btrfs: fix use-after-free of new block group that became unused 5d19abcffd84 btrfs: move out now unused BG from the reclaim list 02e52d7daaa3 ring-buffer: Do not swap cpu_buffer during resize process f2b06472be43 Bluetooth: MGMT: Use correct address for memcpy() 3cecad9f4b81 powerpc/kasan: Disable KCOV in KASAN code 3447bfd9d5d1 ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V 6e8d944d9e60 ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx 345fa36353da ALSA: hda/realtek: Amend G634 quirk to enable rear speakers cd7bee74ed63 ALSA: hda/realtek: Add quirk for ASUS ROG GA402X 485cbcb5089d ALSA: hda/realtek: Add quirk for ASUS ROG GX650P b32e40379e5b ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() 472b6955ec2c ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 ec904a70e02a fs/ntfs3: Alternative boot if primary boot is corrupted 209b0468acea fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted c5d39f001526 fs: ntfs3: Fix possible null-pointer dereferences in mi_read() 1474098b590a fs/ntfs3: Return error for inconsistent extended attributes 64fab8bce523 fs/ntfs3: Enhance sanity check while generating attr_list f5db29ce2502 drm/amdgpu: Fix potential fence use-after-free v2 6eb77ac68f7a ceph: try to dump the msgs when decoding fails c68268e1ba8a Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally 255be6815029 Bluetooth: L2CAP: Fix use-after-free 552a15a0b4dd watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) 9860921ab452 firewire: net: fix use after free in fwnet_finish_incoming_packet() 3ab42eba15a1 thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth 9f1bd1392336 thunderbolt: Add Intel Barlow Ridge PCI ID fd53a1f28fab pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() 42077d4de49e gfs2: Fix possible data races in gfs2_show_options() d7b9e07ed765 usb: chipidea: imx: add missing USB PHY DPDM wakeup setting 97ce5c4e7e5e usb: chipidea: imx: turn off vbus comparator when suspend 15494054b51f usb: chipidea: imx: don't request QoS for imx8ulp 000dd3a768e9 xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup 84ee48939551 thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() 4d299e6e0ac3 media: platform: mediatek: vpu: fix NULL ptr dereference 61c7abd743b0 usb: gadget: uvc: queue empty isoc requests if no video buffer is available e20a23b34245 usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push 0d353e6cd313 media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 e01ea1c4191e media: v4l2-mem2mem: add lock to protect parameter num_rdy 09b490f3bb2a led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops 9eb0bd1eeaac serial: stm32: Ignore return value of uart_remove_one_port() in .remove() 759ffc164d95 cifs: fix session state check in reconnect to avoid use-after-free issue eb79f8dfba34 smb: client: fix warning in cifs_smb3_do_mount() c4f7f31b3a0e Revert "[PATCH] uml: export symbols added by GCC hardened" 2356f03d50c1 HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID 12f415a07490 ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() 49698f5f3c3e drm/amd/display: Enable dcn314 DPP RCO 49d5f97be648 drm/amd/display: Skip DPP DTO update if root clock is gated 48c9a6f964a0 RDMA/bnxt_re: consider timeout of destroy ah as success. 04704c201bb0 RDMA/mlx5: Return the firmware result upon destroying QP/RQ a3a96bf843c3 drm/amdgpu: unmap and remove csa_va properly 8fd4d6d3619a drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz dcfd5a3ecf91 drm/amd/display: Remove v_startup workaround for dcn3+ aa9e9ba5748c drm/amdgpu: install stub fence into potential unused fence pointers f03bcd68082f iommu/amd: Introduce Disable IRTE Caching Support 45c5f38073ef HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard cfe5e5d87e93 HID: i2c-hid: goodix: Add support for "goodix,no-reset-during-suspend" property b5f4d1915090 dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend" property 973e0890e526 accel/habanalabs: fix mem leak in capture user mappings 7f59afa93ffc accel/habanalabs: add pci health check during heartbeat 4503b78fe6cd dma-remap: use kvmalloc_array/kvfree for larger dma memory remap aa09a767b3ae ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion 848149e899c3 iopoll: Call cpu_relax() in busy loops b1079090c9c2 ASoC: Intel: sof_sdw: Add support for Rex soundwire 09c98d0de748 ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA 6fc290c768fc ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit a2394961ca96 ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings 9376002694e3 RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX coalescing 1260703fbc87 ASoC: amd: vangogh: Add check for acp config flags in vangogh platform c212c2b01db2 drm: rcar-du: remove R-Car H3 ES1.* workarounds a6e0079b14f0 arm64: dts: qcom: ipq5332: add QFPROM node 04fe3b825282 drm/stm: ltdc: fix late dereference check 7235fb8db5e7 ASoC: SOF: amd: Add pci revision id check a740b0c82f16 ASoC: cs35l56: Move DSP part string generation so that it is done only once de8d025da18e PCI: tegra194: Fix possible array out of bounds access 2bb7ffec12b6 ASoC: Intel: sof_sdw: add quirk for LNL RVP 0755560e39ad ASoC: Intel: sof_sdw: add quirk for MTL RVP f15682b9d366 Revert "drm/amd/display: disable SubVP + DRR to prevent underflow" 8d8c96efcec9 drm/amdgpu: fix memory leak in mes self test c3deb091398e drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 756d674117f5 drm/amdgpu: fix calltrace warning in amddrm_buddy_fini 4bea16716950 drm/scheduler: set entity to NULL in drm_sched_entity_pop_job() dd2e5d3f806b drm/amd/display: Update DTBCLK for DCN32 86fd1f1ec4dd net: phy: at803x: fix the wol setting functions b129b7537a56 net: phy: at803x: Use devm_regulator_get_enable_optional() 0ba71114c3af crypto, cifs: fix error handling in extract_iter_to_sg() Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 7dd3f36325..3a9d647e84 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "7b9505550d7a84a1f30b9af8b90aafc8dde37023" -SRCREV_meta ?= "97bba4db5ff86eae2ca28a8bf0cb8cbfa44cbbe4" +SRCREV_machine ?= "d21f733f32e333301c41302269e97f8a2c23d35e" +SRCREV_meta ?= "e470f033e5577e2e9bb256ce3b419541c4829364" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.11" +LINUX_VERSION ?= "6.4.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index baeca1a968..a54a698be9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.11" +LINUX_VERSION ?= "6.4.12" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_meta ?= "97bba4db5ff86eae2ca28a8bf0cb8cbfa44cbbe4" +SRCREV_machine ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_meta ?= "e470f033e5577e2e9bb256ce3b419541c4829364" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 23af9167a5..84d66d8bc5 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "d4dbcad8e827ce8e71a29b69acc19f4d3f689119" -SRCREV_machine:qemuarm64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_machine:qemuloongarch64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_machine:qemumips ?= "3bab6247ffb07f9de6bdb388854461d0ab7bc7dd" -SRCREV_machine:qemuppc ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_machine:qemuriscv64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_machine:qemuriscv32 ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_machine:qemux86 ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_machine:qemux86-64 ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_machine:qemumips64 ?= "de0569e0860973391d16074bbe9366afb15594bf" -SRCREV_machine ?= "9753b4497951a5bd1a921e784532257d26a8b008" -SRCREV_meta ?= "97bba4db5ff86eae2ca28a8bf0cb8cbfa44cbbe4" +SRCREV_machine:qemuarm ?= "5f3231da12226c3a1f30a6074691adeb50e87e29" +SRCREV_machine:qemuarm64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_machine:qemuloongarch64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_machine:qemumips ?= "cd6f4d29a436519a02fb03788ffcd1b537311e74" +SRCREV_machine:qemuppc ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_machine:qemuriscv64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_machine:qemuriscv32 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_machine:qemux86 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_machine:qemux86-64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_machine:qemumips64 ?= "c66efea0d1d1d36395ee98abe1d912b6b4b42885" +SRCREV_machine ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" +SRCREV_meta ?= "e470f033e5577e2e9bb256ce3b419541c4829364" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "eb3cdb587879a7794c7f649011c565d7a94f3e2e" +SRCREV_machine:class-devupstream ?= "05d8970cca014b96c06c3730ae084f08087f13dd" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.11" +LINUX_VERSION ?= "6.4.12" PV = "${LINUX_VERSION}+git" From patchwork Tue Sep 5 14:37:10 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29986 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 4CEBECA0FF3 for ; Tue, 5 Sep 2023 14:37:23 +0000 (UTC) Received: from mail-qk1-f182.google.com (mail-qk1-f182.google.com [209.85.222.182]) by mx.groups.io with SMTP id smtpd.web11.23201.1693924641725405668 for ; Tue, 05 Sep 2023 07:37:22 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=gA/Z/5+f; spf=pass (domain: gmail.com, ip: 209.85.222.182, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f182.google.com with SMTP id af79cd13be357-76f14d80ea6so153194885a.2 for ; Tue, 05 Sep 2023 07:37:21 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924641; x=1694529441; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=WzWvMItoDfCsDtnGSHxvsHixr87FGjnHkCLe/CQGgYk=; b=gA/Z/5+fn8SgBDHm4CXSRifBspguVXod8mGvhm7YeyJ0ugZddaMHKi1DcRirvyzESV EekF+3jWbr4otOb0PkZD31i7+xvzXcKGKCOcJCD6XqwkJnA+f2LiDHzZ6luKGNCbh+W2 8oB2MqY+1BwlfIaYMzrFBjGZ1dRs2Y0KjXInV5B70psyL4TAItcD7VC/g+XVwbe76ujg UpIizbzWNJDr3H1SAy/tDYpzV1BA7ni/4eQDUfBYuPA4JR+ZyvWrjLkGhKaamLcfMC5k yyxkVO0Dl+q40xcdY9zxfgHF/hXkQYD3d8KTOpflTwavXlWhLqLPXs4qN/8a9RqCcVAb 1BWQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924641; x=1694529441; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=WzWvMItoDfCsDtnGSHxvsHixr87FGjnHkCLe/CQGgYk=; b=LATgxop2plfvqGRRKTiWEioyPzLzaW6tAMpXDLZBu5dsyqH5NR7si8xR00zRZduwcC zcqDp32p9fKlz7SHVw5G7g4JB+W3W8LBGSMyWI9qZpZCyReRzCOT/yaMuQ6BiMdrPHtI pA2K/rMTN4inz1WaZg3MQNlAXv75xZyDWNquAWyHdXmQf34dzxL11cUroOjrY/rLsse9 3nYSIGA+JNuTOoZj7fvE13r3xZVSH3p8sTXzSRps1vlxTdjrEEgNESks37cjK3Umn46X UTDb+m5xliV62CNgmFntuvL/pov8Hf7xhqaho22v4kC/HLdGWN0n3T6ZeFdkRUq+9bYh 9aEw== X-Gm-Message-State: AOJu0YwPhOuJEIn0UntihTx4jRR1upj+OIrpGCOAc3/2FyxEKfJRlxiE w4tHrogqwK80hfWH0tLowAnogUhm7fqZmQ== X-Google-Smtp-Source: AGHT+IHVs/C4Un91YKf9rnY9OcHzhO4l82aN1+FET35w7B1qK9tbk2xyh8Gu0vZFRt7dgimiZVhjew== X-Received: by 2002:a05:620a:2948:b0:76e:f38b:e87a with SMTP id n8-20020a05620a294800b0076ef38be87amr18765528qkp.48.1693924640527; Tue, 05 Sep 2023 07:37:20 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.19 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:20 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 4/8] linux-yocto/6.1: update to v6.1.50 Date: Tue, 5 Sep 2023 10:37:10 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187220 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: a2943d2d9a00 Linux 6.1.50 19641b979b24 ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG 9d5a3b4aee11 maple_tree: disable mas_wr_append() when other readers are possible 936cf79649e0 ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ d10ab996bd5c gpio: sim: pass the GPIO device's software node to irq domain 3c839f8332df gpio: sim: dispose of irq mappings before destroying the irq_sim domain 3282e79a85c1 dma-buf/sw_sync: Avoid recursive lock during fence signal 6ed06b94f683 pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} 3fb1b959af17 pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() 4a75bf3f6f4f pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() 0ba9a242a6b3 clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' 70461151d0eb scsi: core: raid_class: Remove raid_component_add() 774cb3de7ac9 scsi: snic: Fix double free in snic_tgt_create() bd20e20c4d64 madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check f67e3a725b49 can: raw: add missing refcount for memory leak fix b7803afc77be ublk: remove check IO_URING_F_SQE128 in ublk_ch_uring_cmd f016326d31d0 thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards d3ff67076bed cgroup/cpuset: Free DL BW in case can_attach() fails f0135131bb0e sched/deadline: Create DL BW alloc, free & check overflow interface 064b960dbe94 cgroup/cpuset: Iterate only if DEADLINE tasks are present d1b4262b78cc sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets 9bcfe1527882 sched/cpuset: Bring back cpuset_mutex 7030fbf75f26 cgroup/cpuset: Rename functions dealing with DEADLINE accounting ce59b7c1b027 nfsd: use vfs setgid helper 362ed5d93114 nfs: use vfs setgid helper a0ec52f36ce9 selftests/net: mv bpf/nat6to4.c to net folder f1fa6e6f85cb hwmon: (aquacomputer_d5next) Add selective 200ms delay after sending ctrl report d8f9a9cfdcd3 x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 6bcb9c7d0435 x86/fpu: Invalidate FPU state correctly on exec() 3bc9b0364a8c drm/display/dp: Fix the DP DSC Receiver cap size 3abffee6091c drm/i915/dgfx: Enable d3cold at s2idle 115f2ccd3a99 drm/vmwgfx: Fix shader stage validation 1900e193b5dd PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus fe04122b9321 media: vcodec: Fix potential array out-of-bounds in encoder queue_setup 4919043ab93b pinctrl: amd: Mask wake bits on probe again c6b7d8902025 of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock 2d00ca90b81e of: unittest: Fix EXPECT for parse_phandle_with_args_map() test e75de82b3786 radix tree: remove unused variable aa096bc3c8c0 riscv: Fix build errors using binutils2.37 toolchains 33835975740e riscv: Handle zicsr/zifencei issue between gcc and binutils 30ffd5890a03 lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels 82bb5f8aba00 batman-adv: Hold rtnl lock during MTU update via netlink cb1f73e691bb batman-adv: Fix batadv_v_ogm_aggr_send memory leak f1bead97f0ad batman-adv: Fix TT global entry leak when client roamed back fc9b87d8b741 batman-adv: Do not get eth header before batadv_check_management_packet ed1eb19806ae batman-adv: Don't increase MTU when set by user efef746c5a38 batman-adv: Trigger events for auto adjusted MTU d6b64d710e9b selinux: set next pointer before attaching to list 36c5aecc789d nfsd: Fix race to FREE_STATEID and cl_revoked 96fb46ef8281 NFS: Fix a use after free in nfs_direct_join_group() bdc544a87d43 mm: memory-failure: fix unexpected return value in soft_offline_page() 07fad410aa6e mm: add a call to flush_cache_vmap() in vmap_pfn() a8a60bc8027e mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast d4e11b85a269 ALSA: ymfpci: Fix the missing snd_card_free() call at probe error d13f3a63d236 shmem: fix smaps BUG sleeping while atomic 091591f6e7c3 mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer a7d172252bfa clk: Fix slab-out-of-bounds error in devm_clk_release() 14904f4d8bf8 NFSv4: Fix dropped lock for racing OPEN and delegation return ac467d7405fe platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL e6a60eccd0c8 wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning b8b7243aafec ibmveth: Use dcbf rather than dcbfl 85607ef399d9 ASoC: cs35l41: Correct amp_gain_tlv values 014fec554010 ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x 22a406b3629a io_uring/msg_ring: fix missing lock on overflow for IOPOLL 816c7cecf6a0 io_uring/msg_ring: move double lock/unlock helpers higher up 4f5937528518 io_uring: extract a io_msg_install_complete helper 0d617fb6d513 io_uring: get rid of double locking 82d811ff5665 KVM: x86/mmu: Fix an sign-extension bug with mmu_seq that hangs vCPUs 2800385fda53 KVM: x86: Preserve TDP MMU roots until they are explicitly invalidated a0559fd0e14e bonding: fix macvlan over alb bond support b15dea3de413 rtnetlink: Reject negative ifindexes in RTM_NEWLINK ed3fe5f9020c netfilter: nf_tables: fix out of memory error handling 41841b585e53 netfilter: nf_tables: flush pending destroy work before netlink notifier 136861956ad6 i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() 581668893e31 net/sched: fix a qdisc modification with ambiguous command request f94f30e2abfa igc: Fix the typo in the PTM Control macro 9b7fd6beec37 igb: Avoid starting unnecessary workqueues 39d43b9cdfe8 can: isotp: fix support for transmission of SF without flow control f41781b9d8a4 selftests: bonding: do not set port down before adding to bond 850e2322ae59 ice: Fix NULL pointer deref during VF reset 7cddaed2a3f6 Revert "ice: Fix ice VF reset during iavf initialization" 1188e9dd7af9 ice: fix receive buffer size miscalculation 417e7ec0d61e ipv4: fix data-races around inet->inet_id 4af1fe642f37 net: validate veth and vxcan peer ifindexes afc9d3d21793 net: bcmgenet: Fix return value check for fixed_phy_register() 029e491b8c11 net: bgmac: Fix return value check for fixed_phy_register() ac259251487a net: dsa: mt7530: fix handling of 802.1X PAE frames c663607202f5 selftests: mlxsw: Fix test failure on Spectrum-4 1288f9907514 mlxsw: Fix the size of 'VIRT_ROUTER_MSB' 7134565a8207 mlxsw: reg: Fix SSPR register layout 22f9b5468df5 mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC 4496f6ccf599 ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() 265ed382e0f4 dccp: annotate data-races in dccp_poll() b516a24f4c07 sock: annotate data-races around prot->memory_pressure cfee17993d10 net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates b701b8d191da devlink: add missing unregister linecard notification 1375d2061204 devlink: move code to a dedicated directory eaeef5c865ab octeontx2-af: SDP: fix receive link config 2cb0c037c927 tracing: Fix memleak due to race between current_tracer and trace 7d0c2b0de2db tracing: Fix cpu buffers unavailable due to 'record_disabled' missed 7e862cce3491 drm/i915/gt: Support aux invalidation on all engines 8e3f138b96f6 drm/i915/gt: Poll aux invalidation register bit on invalidation 017d4404312a drm/i915/gt: Ensure memory quiesced before invalidation c23126f2c76a drm/i915: Add the gen12_needs_ccs_aux_inv helper d4f5dcf68c05 s390/zcrypt: fix reply buffer calculations for CCA replies 246d763b79a5 s390/zcrypt: remove unnecessary (void *) conversions 40dafcab9da9 can: raw: fix lockdep issue in raw_release() 335987e21237 can: raw: fix receiver memory leak e5c768d809a8 jbd2: fix a race when checking checkpoint buffer busy 5fda50e262e6 jbd2: remove journal_clean_one_cp_list() 8168c96c24ec jbd2: remove t_checkpoint_io_list 1fa68a781098 MIPS: cpu-features: Use boot_cpu_type for CPU type based features 92c568c82ee7 MIPS: cpu-features: Enable octeon_cache by cpu_type 3e4d038da33e PCI: acpiphp: Reassign resources on bridge if necessary 28916927b762 video/aperture: Move vga handling to pci function 4aad3b82b9de video/aperture: Only kick vgacon when the pdev is decoding vga 437e99f2a1e9 drm/aperture: Remove primary argument cccfcbb9e51a drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers 6db53af15444 fbdev/radeon: use pci aperture helpers cd1f889c99ee drm/ast: Use drm_aperture_remove_conflicting_pci_framebuffers 26ea8668b8aa xprtrdma: Remap Receive buffers after a reconnect d9aac9cdd6e2 NFSv4: fix out path in __nfs4_get_acl_uncached 4a289d123f62 NFSv4.2: fix error handling in nfs42_proc_getxattr 024f76bca9d0 Linux 6.1.49 db05f8449bb3 Revert "f2fs: fix to do sanity check on direct node in truncate_dnode()" c5bd20577ff3 Revert "f2fs: fix to set flush_merge opt and show noflush_merge" 76e18e6709c8 Revert "f2fs: don't reset unchangable mount option in f2fs_remount()" 77c576602dc7 objtool/x86: Fix SRSO mess cd363bb9548e Linux 6.1.48 7487244912b1 x86/srso: Correct the mitigation status when SMT is disabled 4da4aae04b7f objtool/x86: Fixup frame-pointer vs rethunk c8b056a3b4eb x86/retpoline,kprobes: Fix position of thunk sections with CONFIG_LTO_CLANG dae93ed961a8 x86/srso: Disable the mitigation on unaffected configurations e4679a0342e0 x86/CPU/AMD: Fix the DIV(0) initial fix attempt b41eb316c95c x86/retpoline: Don't clobber RFLAGS during srso_safe_ret() c1f831425fe9 x86/static_call: Fix __static_call_fixup() c16d0b3baff4 x86/srso: Explain the untraining sequences a bit more 529a9f087a7e x86/cpu: Cleanup the untrain mess e6b40d2cb5aa x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 54dde78a50a8 x86/cpu: Rename original retbleed methods 44dbc912fd8a x86/cpu: Clean up SRSO return thunk mess 53ebbe1c8c02 x86/alternative: Make custom return thunk unconditional 8bb1ed390d35 x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk() 6e4dd7d2636d x86/cpu: Fix __x86_return_thunk symbol type 802aacbbffe2 Linux 6.1.47 0768ecc49ea7 mmc: f-sdh30: fix order of function calls in sdhci_f_sdh30_remove b2c55af89b51 net: fix the RTO timer retransmitting skb every 1ms if linear option is enabled 3f27451c9f29 drm/nouveau/disp: fix use-after-free in error handling of nouveau_connector_create 790c2f9d15b5 af_unix: Fix null-ptr-deref in unix_stream_sendpage(). ab63f883bfdc drm/amdgpu: keep irq count in amdgpu_irq_disable_all 8abce61273c2 drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU v13.0.4/11 21614ba60883 arm64/ptrace: Ensure that SME is set up for target when writing SSVE state 1be35f5c1670 netfilter: set default timeout to 3 secs for sctp shutdown send and recv state 1b4ce2952b4f hugetlb: do not clear hugetlb dtor until allocating vmemmap 4bdfe20d85b3 drm/amd/display: Implement workaround for writing to OTG_PIXEL_RATE_DIV register 8517d739923e sched/fair: Remove capacity inversion detection e8acf9971fbe sched/fair: unlink misfit task from cpu overutilized 5274bf1f743f zsmalloc: allow only one active pool compaction context d4008eadfce5 drm/amd/display: disable RCO for DCN314 b2f599c014f3 ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG 7de99bf5bcd6 drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7 9c8c2cf9f9bc drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix e1cbd5637f37 drm/amd: flush any delayed gfxoff on suspend entry df1566ce41ee drm/i915/sdvo: fix panel_type initialization a1fa8f0fc58e drm/qxl: fix UAF on handle creation 5818da46a2b5 mmc: block: Fix in_flight[issue_type] value error dccd07b0d9e4 mmc: wbsd: fix double mmc_free_host() in wbsd_init() 8ad3bfdd227e blk-crypto: dynamically allocate fallback profile 65bcb07b1262 arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards fc66f8157917 virtio-net: Zero max_tx_vq field for VIRTIO_NET_CTRL_MQ_HASH_CONFIG case 9e725386d426 cifs: Release folio lock on fscache read hit. bfd25f5e6400 ALSA: usb-audio: Add support for Mythware XA001AU capture and playback interfaces. 0c05493341d6 serial: 8250: Fix oops for port->pm on uart_change_pm() af7ca7ad3753 riscv: uaccess: Return the number of bytes effectively not copied ea65d78ef999 ALSA: hda/realtek - Remodified 3k pull low procedure b662856b7134 soc: aspeed: socinfo: Add kfree for kstrdup 15db1e594e2c soc: aspeed: uart-routing: Use __sysfs_match_string 6c889d2123ba ALSA: hda/realtek: Add quirks for HP G11 Laptops 7b041466ed42 ASoC: meson: axg-tdm-formatter: fix channel slot allocation f0451002a4d9 ASoC: rt5665: add missed regulator_bulk_disable 2b34636b50bf arm64: dts: imx93: Fix anatop node size 9ba52bd26774 ARM: dts: imx: Set default tuning step for imx6sx usdhc 6777c4379bd8 arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration ca69bb145383 ARM: dts: imx6: phytec: fix RTC interrupt level d2d6d51d753a ARM: dts: imx: align LED node names with dtschema 66d761a2290a arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+ 52d3607db0de arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4 9657a754c5de arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict fae3868be844 bus: ti-sysc: Flush posted write on enable before reset 1c82d1b736ce ice: Block switchdev mode when ADQ is active and vice versa fbc7b1dad825 qede: fix firmware halt over suspend and resume 2e03a92b2411 net: do not allow gso_size to be set to GSO_BY_FRAGS 06b8f06f9302 sock: Fix misuse of sk_under_memory_pressure() 3d820924c00c sfc: don't unregister flow_indr if it was never registered df83af3b996d net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset 740924313a1b i40e: fix misleading debug logs ea749b5e3b38 iavf: fix FDIR rule fields masks validation c965a5837614 net: openvswitch: reject negative ifindex d5e4c0e78f1d team: Fix incorrect deletion of ETH_P_8021AD protocol vid from slaves 85bd0af93994 net: phy: broadcom: stub c45 read/write for 54810 7148bca63b21 netfilter: nft_dynset: disallow object maps 7f8a160d40ef ipvs: fix racy memcpy in proc_do_sync_threshold 00ea7eb1c69e netfilter: nf_tables: deactivate catchall elements in next generation a800fcd8f18d netfilter: nf_tables: fix false-positive lockdep splat 75c724e2b714 octeon_ep: cancel tx_timeout_task later in remove sequence 58a54bad3a76 net: macb: In ZynqMP resume always configure PS GTR for non-wakeup source 06af678c6080 drm/panel: simple: Fix AUO G121EAN01 panel timings according to the docs 2f07f1302ecb selftests: mirror_gre_changes: Tighten up the TTL test match cd4460b21741 net: phy: fix IRQ-based wake-on-lan over hibernate / power off a41e5a79a059 net: pcs: Add missing put_device call in miic_create 120a89c36d3d virtio-net: set queues after driver_ok 45085ba966fb virtio_net: notify MAC address change on device initialization a442cd170193 xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH 87b655f4936b xfrm: add NULL check in xfrm_update_ae_params 2b05bf5dc437 ip_vti: fix potential slab-use-after-free in decode_session6 55ad2309205c ip6_vti: fix slab-use-after-free in decode_session6 0d27567fde5b xfrm: fix slab-use-after-free in decode_session6 71dfe71df100 net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure 479884b4ce16 net: af_key: fix sadb_x_filter validation 9a0056276f5f net: xfrm: Fix xfrm_address_filter OOB read 5a47c2fa0d39 i2c: designware: Handle invalid SMBus block data response length value 52114963307e i2c: designware: Correct length byte validation logic ceb9ba8e3083 btrfs: fix BUG_ON condition in btrfs_cancel_balance 9f68e2105dd9 btrfs: fix incorrect splitting in btrfs_drop_extent_map_range 0693c8f134f9 tty: serial: fsl_lpuart: Clear the error flags by writing 1 for lpuart32 platforms 31311a9a4baa tty: n_gsm: fix the UAF caused by race condition in gsm_cleanup_mux d6aa03bda8c0 vdpa: Enable strict validation for netlinks ops ff71709445ac vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check 8ad9bc25cbdc vdpa: Add queue index attr to vdpa_nl_policy for nlattr length check 44b508cc9688 vdpa: Add features attr to vdpa_nl_policy for nlattr length check b8fee83aa4ed powerpc/rtas_flash: allow user copy to flash block cache objects 9fedcd07abdc fbdev: mmp: fix value check in mmphw_probe() 3461e6492ca2 i2c: tegra: Fix i2c-tegra DMA config option processing ba249011f665 i2c: hisi: Only handle the interrupt of the driver's transfer db0416c15572 i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue 5ee28bcfbaac cifs: fix potential oops in cifs_oplock_break cba26abc3f94 vdpa/mlx5: Delete control vq iotlb in destroy_mr only when necessary bb4983ec9e75 vdpa/mlx5: Fix mr->initialized semantics e706675beeec vduse: Use proper spinlock for IRQ injection af5818c35173 virtio-mmio: don't break lifecycle of vm_dev 6297644db23f btrfs: fix use-after-free of new block group that became unused 29cebf80877b btrfs: convert btrfs_block_group::seq_zone to runtime flag 94cde94169f0 btrfs: convert btrfs_block_group::needs_free_space to runtime flag 01eca70ef8cf btrfs: move out now unused BG from the reclaim list 485ec8f8e1d8 video/aperture: Only remove sysfb on the default vga pci device f83ab817effb fbdev/hyperv-fb: Do not set struct fb_info.apertures e41170d128e6 ARM: dts: nxp/imx6sll: fix wrong property name in usbphy node 3d2d051be161 KVM: arm64: vgic-v4: Make the doorbell request robust w.r.t preemption 402f1d86ea26 drm/amd/display: fix access hdcp_workqueue assert 81e6cf447a2e drm/amd/display: phase3 mst hdcp for multiple displays d90f97cb3821 drm/amd/display: save restore hdcp state when display is unplugged from mst hub 48f0671be281 igc: read before write to SRRCTL register 128c06a34cfe ring-buffer: Do not swap cpu_buffer during resize process 356fe907dfcd Bluetooth: MGMT: Use correct address for memcpy() a1ceb871284f powerpc/kasan: Disable KCOV in KASAN code 6d06cf0f0238 ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V 2b248cf8b6db ALSA: hda/realtek: Add quirk for ASUS ROG GA402X c48616e52d5d ALSA: hda/realtek: Add quirk for ASUS ROG GX650P cdd412b528de ALSA: hda: fix a possible null-pointer dereference due to data race in snd_hdac_regmap_sync() 63e0b5d76d75 ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760 9e79f3e8f129 fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted 1e2205568bb8 fs: ntfs3: Fix possible null-pointer dereferences in mi_read() 4246bbef0442 fs/ntfs3: Enhance sanity check while generating attr_list dd0b3b367c38 drm/amdgpu: Fix potential fence use-after-free v2 3a89f3bfbf53 ceph: try to dump the msgs when decoding fails d92613aa43da Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally 149daab45922 Bluetooth: L2CAP: Fix use-after-free de8677ccf883 watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller Hub) 9040adc38cf6 firewire: net: fix use after free in fwnet_finish_incoming_packet() ef87750caea5 thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth acb9038e1d60 thunderbolt: Add Intel Barlow Ridge PCI ID e8a80cf06b4b pcmcia: rsrc_nonstatic: Fix memory leak in nonstatic_release_resource_db() a4f71523ed21 gfs2: Fix possible data races in gfs2_show_options() 8277a215c872 usb: chipidea: imx: add missing USB PHY DPDM wakeup setting 31f8efefa2a9 usb: chipidea: imx: don't request QoS for imx8ulp 809625f4419c thunderbolt: Read retimer NVM authentication status prior tb_retimer_set_inbound_sbtx() b7bd48f0be84 media: platform: mediatek: vpu: fix NULL ptr dereference 28d900836d47 usb: gadget: uvc: queue empty isoc requests if no video buffer is available 49038877f948 usb: gadget: u_serial: Avoid spinlock recursion in __gs_console_push 54a55c345c3b media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250 c71aa5f1cf96 media: v4l2-mem2mem: add lock to protect parameter num_rdy 6c9317f73b80 led: qcom-lpg: Fix resource leaks in for_each_available_child_of_node() loops bda3f463543f serial: stm32: Ignore return value of uart_remove_one_port() in .remove() 7e4f5c3f01fb cifs: fix session state check in reconnect to avoid use-after-free issue 945f4a7aff84 smb: client: fix warning in cifs_smb3_do_mount() a783230585e5 ALSA: hda/realtek: Add quirks for ROG ALLY CS35l41 audio de840f77f564 HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID 055971715ff6 ASoC: SOF: core: Free the firmware trace before calling snd_sof_shutdown() 359ec0952cbb drm/amd/display: Enable dcn314 DPP RCO 5447155001e6 drm/amd/display: Skip DPP DTO update if root clock is gated 5fe7815e784b RDMA/mlx5: Return the firmware result upon destroying QP/RQ fbd9332d32ec drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz 78b25110eb8c drm/amdgpu: install stub fence into potential unused fence pointers 96522cf9c71e iommu/amd: Introduce Disable IRTE Caching Support 83c22663acb6 HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech G915 TKL Keyboard d7933b92c4ca accel/habanalabs: add pci health check during heartbeat b7a34e30d42f dma-remap: use kvmalloc_array/kvfree for larger dma memory remap 3dd5c90c48bf ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion ff1b4b1e02c3 iopoll: Call cpu_relax() in busy loops b3e662ece02e ASoC: Intel: sof_sdw: Add support for Rex soundwire c01ec45a7c4c ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC in _exit 31149bb94f77 ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB related warnings a7d4d28d2c0b ASoC: amd: vangogh: Add check for acp config flags in vangogh platform 633ac567bd9e drm: rcar-du: remove R-Car H3 ES1.* workarounds 340dba127bbe drm/stm: ltdc: fix late dereference check f934cad91318 ASoC: SOF: amd: Add pci revision id check ea88c6c7819e PCI: tegra194: Fix possible array out of bounds access 5c23d9bd5f5d ASoC: Intel: sof_sdw: add quirk for LNL RVP 3f498ae94c54 ASoC: Intel: sof_sdw: add quirk for MTL RVP ce3288d8d654 drm/amdgpu: fix memory leak in mes self test 9f55d300541c drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1 ab6f446c220d drm/amdgpu: fix calltrace warning in amddrm_buddy_fini caa2d40a0da2 net: phy: at803x: fix the wol setting functions 7dcc894e1518 net: phy: at803x: Use devm_regulator_get_enable_optional() 0d52759710fa net/smc: Fix setsockopt and sysctl to specify same buffer size again 206381cee964 net/smc: replace mutex rmbs_lock and sndbufs_lock with rw_semaphore 0fc3c55a3a4b selftests: forwarding: tc_actions: Use ncat instead of nc 306a5dddfb12 selftests: forwarding: tc_actions: cleanup temporary files when test is aborted f872672edd5e zsmalloc: fix races between modifications of fullness and isolated 802b34e99224 zsmalloc: consolidate zs_pool's migrate_lock and size_class's locks 8a214f88e8ff cpuidle: psci: Move enabling OSI mode after power domains creation ad1fa1a028ee cpuidle: psci: Extend information in log about OSI/PC mode 78721c8f9379 mmc: sdhci-f-sdh30: Replace with sdhci_pltfm Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index c78e248cfd..7839dea7b4 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "9d355978d3a95f5c190a21d95ebb2a5d0e638537" -SRCREV_meta ?= "70924d2512b8c20567fade72a22781b9bee3206c" +SRCREV_machine ?= "347c811f6ceed10dd5f13edfedfdb8a097584c3d" +SRCREV_meta ?= "d0d2dd467959c77db90458d2fc6864e9505418d5" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.46" +LINUX_VERSION ?= "6.1.50" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 93bda2eca2..8709ad6704 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.46" +LINUX_VERSION ?= "6.1.50" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_meta ?= "70924d2512b8c20567fade72a22781b9bee3206c" +SRCREV_machine ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_meta ?= "d0d2dd467959c77db90458d2fc6864e9505418d5" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index d1a4bc8538..ba0289a47f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "4e49d63e747e81aebad5ce6091ba6de09f09d46f" -SRCREV_machine:qemuarm64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_machine:qemuloongarch64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_machine:qemumips ?= "e527feb9cd8acbcbcd7115f51cf71166fdbce11a" -SRCREV_machine:qemuppc ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_machine:qemuriscv64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_machine:qemuriscv32 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_machine:qemux86 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_machine:qemux86-64 ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_machine:qemumips64 ?= "296b096f4c747e4c4b31b1708fc8a0acb1dac04e" -SRCREV_machine ?= "44fd0c7a5a7955282a1ab24bf3dcdee068839ad2" -SRCREV_meta ?= "70924d2512b8c20567fade72a22781b9bee3206c" +SRCREV_machine:qemuarm ?= "955185e6572be6bd7604f011ef330147344f9b5e" +SRCREV_machine:qemuarm64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_machine:qemuloongarch64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_machine:qemumips ?= "0747ac9d34f9bee0ba8b465f501e2d8d34e6523e" +SRCREV_machine:qemuppc ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_machine:qemuriscv64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_machine:qemuriscv32 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_machine:qemux86 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_machine:qemux86-64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_machine:qemumips64 ?= "dac2da1acf6f59c2ffc1187e2a8ba6fc4c88ab30" +SRCREV_machine ?= "f191b0373f4daac610e4c24d5e6248105c67d109" +SRCREV_meta ?= "d0d2dd467959c77db90458d2fc6864e9505418d5" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "6c44e13dc284f7f4db17706ca48fd016d6b3d49a" +SRCREV_machine:class-devupstream ?= "a2943d2d9a00ae7c5c1fde2b2e7e9cdb47e7db05" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.46" +LINUX_VERSION ?= "6.1.50" PV = "${LINUX_VERSION}+git" From patchwork Tue Sep 5 14:37:11 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29983 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 3F426CA0FE9 for ; Tue, 5 Sep 2023 14:37:23 +0000 (UTC) Received: from mail-qk1-f172.google.com (mail-qk1-f172.google.com [209.85.222.172]) by mx.groups.io with SMTP id smtpd.web10.23004.1693924642258645361 for ; Tue, 05 Sep 2023 07:37:22 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=Ug+vFCwS; spf=pass (domain: gmail.com, ip: 209.85.222.172, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f172.google.com with SMTP id af79cd13be357-76ef8b91a72so154044485a.0 for ; Tue, 05 Sep 2023 07:37:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924641; x=1694529441; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=tF9cBaEcCwSTFRtoJMJyp5eRJ4xUmZeL9Kq+xmE4mTk=; b=Ug+vFCwSFnMBXTu2iXlVYYnyLzHPslTheugl9GHEavTHsPcSIkoLK+QBJh/AwYli9n JBmPcj8nQWtKcfqQdMKqXVwxOnl9HHWkfITkxQMh3GDRfKPiFlYYf556eB7rk0t2tN5W K6RGRuqnWIlFnwSXC5//jMrmObtouYV2o0kaUQRFqraK3mKxzAJ4LKpqitAX9fmnw6KN QKeBBTuOJzHNMcs7oGzscqwF4mtGXKY11i5wgBmR13YJKfrNKGl8Qx+eIwuNbr9Lp6OJ UUCfraDkrxnill/9JEEFDHahYA5JcAMA/u1qSFR0uLf6/+16BLRpLii6HZVlWsGxcnz8 ZfYA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924641; x=1694529441; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=tF9cBaEcCwSTFRtoJMJyp5eRJ4xUmZeL9Kq+xmE4mTk=; b=IfgMn7sln4icfX5LIh3tWdd1RnRferQC+7jP9Kj+t+/kpWJTmgbKyONq24cM7MYNPU Ax2io7HLIaxllhhrWc/V/iOwk1SK2El2+8zBCPtZP2256acLwhOPSJpelggB/T8NFk5a fzoX+HkvIE/EW1zASOa4EIfNXR7OkNOjqlCanhiN//Ak9q4iyKCSDG42l6Pw5J87wj7k Y4lZY8RDedv3myZ9lGj5rFDpfvRM3gPUcQKk97KaxOdpSP2Zt7IgEOvgfCQZDlpy7Hk4 aFn25dJv5HXG9hIQk8Q/76rqukd4xSjRhyu4tPyBAyoPN+AozMJukNmuqMeWu4J7rcMo ZmoQ== X-Gm-Message-State: AOJu0Yy/8EI+91AiUsMCC/XBYqCDhxgZ2LZVF/GuivrgTkHN1vhM1P+9 I9ZHHjxT82VNK37daTV7xEF+ANAHukx4Mw== X-Google-Smtp-Source: AGHT+IGvR7vfeMhjulPag0zdx3BmqmNAL54A8GnTcAA9MWZDBQSJspTkKprOb11Sx9sOCWIbN179Fg== X-Received: by 2002:a05:620a:2410:b0:767:2e61:ca9c with SMTP id d16-20020a05620a241000b007672e61ca9cmr16801979qkn.57.1693924641213; Tue, 05 Sep 2023 07:37:21 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.20 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:20 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 5/8] linux-yocto/6.4: update to v6.4.13 Date: Tue, 5 Sep 2023 10:37:11 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:23 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187221 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: 388f6d150784 Linux 6.4.13 734cf5795f4b netfilter: nf_tables: fix kdoc warnings after gc rework ae2d1461ebcc TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig 259ff81cee3c ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG d641fa9fc8fc maple_tree: disable mas_wr_append() when other readers are possible 163d62238efc ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ 45bb78bc2f57 gpio: sim: pass the GPIO device's software node to irq domain 14540aa3eaba gpio: sim: dispose of irq mappings before destroying the irq_sim domain c6e1fcd50cbc dma-buf/sw_sync: Avoid recursive lock during fence signal 8c776cd8f1db pinctrl: renesas: rza2: Add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} 3efa0b7fc28d pinctrl: renesas: rzv2m: Fix NULL pointer dereference in rzv2m_dt_subnode_to_map() a1f12138b17d pinctrl: renesas: rzg2l: Fix NULL pointer dereference in rzg2l_dt_subnode_to_map() 66bb9745f96e ASoC: cs35l56: Read firmware uuid from a device property instead of _SUB 5e9db7d4d3bc ASoC: SOF: ipc4-pcm: fix possible null pointer deference dd07e9de2d82 clk: Fix undefined reference to `clk_rate_exclusive_{get,put}' 686c9e8221f8 scsi: core: raid_class: Remove raid_component_add() 2684b97b01eb scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version > 5 43dc0a70ed1e scsi: snic: Fix double free in snic_tgt_create() 54fce635ee7f madvise:madvise_free_pte_range(): don't use mapcount() against large folio for sharing check 63f230177510 madvise:madvise_cold_or_pageout_pte_range(): don't use mapcount() against large folio for sharing check 26a2b7cec0dd drm/i915: Fix error handling if driver creation fails during probe 0a47ffcac3c5 can: raw: add missing refcount for memory leak fix 06614ca4f18e thunderbolt: Fix Thunderbolt 3 display flickering issue on 2nd hot plug onwards efe4d998330a PCI: acpiphp: Use pci_assign_unassigned_bridge_resources() only for non-root bus f80b4b818e5e media: vcodec: Fix potential array out-of-bounds in encoder queue_setup 423e75565761 pinctrl: amd: Mask wake bits on probe again ce2e8904a817 of: dynamic: Refactor action prints to not use "%pOF" inside devtree_lock d92815c542d7 of: unittest: Fix EXPECT for parse_phandle_with_args_map() test fa700d9cda9a radix tree: remove unused variable 8f6813c62d2f riscv: Fix build errors using binutils2.37 toolchains 1b7ac88ef2e4 riscv: Handle zicsr/zifencei issue between gcc and binutils 5039e4afc050 lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels d64a94bc6ef7 ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina Pro 16 M 4cb9ace298f3 batman-adv: Hold rtnl lock during MTU update via netlink 55d18e4b2bfe batman-adv: Fix batadv_v_ogm_aggr_send memory leak e265dca9ba59 batman-adv: Fix TT global entry leak when client roamed back 5effaa05704a batman-adv: Do not get eth header before batadv_check_management_packet 1f82cd26c650 batman-adv: Don't increase MTU when set by user 2c783344218d batman-adv: Trigger events for auto adjusted MTU 21cd99431aae selinux: set next pointer before attaching to list 14fa028a2e63 nfsd: Fix race to FREE_STATEID and cl_revoked a3a91119964d NFS: Fix a use after free in nfs_direct_join_group() c8df36eedb65 nilfs2: fix general protection fault in nilfs_lookup_dirty_data_buffers() bca3e63be00e mm: multi-gen LRU: don't spin during memcg release 56d11051190d mm: memory-failure: fix unexpected return value in soft_offline_page() 22178c6e6c2d mm: add a call to flush_cache_vmap() in vmap_pfn() 0677bed47996 cgroup/cpuset: Free DL BW in case can_attach() fails d1cfa53e5e4e sched/deadline: Create DL BW alloc, free & check overflow interface c95a751498c9 cgroup/cpuset: Iterate only if DEADLINE tasks are present 74fac5bb0d37 sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets 00f3719c85bf sched/cpuset: Bring back cpuset_mutex 4d17b2ea4ee6 cgroup/cpuset: Rename functions dealing with DEADLINE accounting aefabccb1334 drm/i915: fix display probe for IVB Q and IVB D GT2 server 6621912f4221 drm/i915/display: Handle GMD_ID identification in display code 517771333fd4 x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE in CR4 4b04c422ea8d x86/fpu: Invalidate FPU state correctly on exec() 0c2a9b7ba1b8 LoongArch: Fix hw_breakpoint_control() for watchpoints 8771f80bafa3 drm/i915: Fix HPD polling, reenabling the output poll work as needed 40b67b55337a drm/display/dp: Fix the DP DSC Receiver cap size 503d787d303e drm/i915/dgfx: Enable d3cold at s2idle dd8683e0af50 drm/panfrost: Skip speed binning on EOPNOTSUPP 933f1fc826a5 drm: Add an HPD poll helper to reschedule the poll work 6969e4500d86 drm/vmwgfx: Fix possible invalid drm gem put calls 5574b0cbb493 drm/vmwgfx: Fix shader stage validation 980cde3ac4bb mm/gup: handle cont-PTE hugetlb pages correctly in gup_must_unshare() via GUP-fast 2106dae0f19d mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT a55dd240a9f1 mm: enable page walking API to lock vmas during the walk 2dcc0e4b3c1c selftests/mm: FOLL_LONGTERM need to be updated to 0x100 c02c4e76ccb9 ALSA: ymfpci: Fix the missing snd_card_free() call at probe error 6218f967d579 shmem: fix smaps BUG sleeping while atomic 535cdce0713e mm,ima,kexec,of: use memblock_free_late from ima_free_kexec_buffer c856ff4acd94 clk: Fix slab-out-of-bounds error in devm_clk_release() ed2e9e10a130 NFSv4: Fix dropped lock for racing OPEN and delegation return ed29b5fbf07f platform/x86: ideapad-laptop: Add support for new hotkeys found on ThinkBook 14s Yoga ITL 3bdeb65ca9c8 platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to ec_trigger_quirk_dmi_table 28eee9b4e819 wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN warning a3009e19f09b ibmveth: Use dcbf rather than dcbfl 06a128cbe40e spi: spi-cadence: Fix data corruption issues in slave mode 28b605e939b3 ASoC: cs35l41: Correct amp_gain_tlv values 8c7fd1baeed0 ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x 1cc2d9685043 bonding: fix macvlan over alb bond support abdf60d759f7 rtnetlink: Reject negative ifindexes in RTM_NEWLINK beceaf2e5e33 netfilter: nf_tables: defer gc run if previous batch is still pending 16cc42cc00fb netfilter: nf_tables: fix out of memory error handling e05b2a9f03b3 netfilter: nf_tables: use correct lock to protect gc_list e07e68823116 netfilter: nf_tables: GC transaction race with abort path 4167aa477abc netfilter: nf_tables: flush pending destroy work before netlink notifier e290509f8be5 netfilter: nf_tables: validate all pending tables 711ffb6fa5a0 i40e: fix potential NULL pointer dereferencing of pf->vf i40e_sync_vsi_filters() 7ac409385e1c net/sched: fix a qdisc modification with ambiguous command request 0717a95ba5ca igc: Fix the typo in the PTM Control macro 8fe9d54f7ad4 igb: Avoid starting unnecessary workqueues ecebc0841362 can: isotp: fix support for transmission of SF without flow control 65009906dff2 net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset d56f8304bcc4 tg3: Use slab_build_skb() when needed be7d58c9a203 selftests: bonding: do not set port down before adding to bond b995365bbdd8 ice: Fix NULL pointer deref during VF reset 929892877620 Revert "ice: Fix ice VF reset during iavf initialization" 8aa038c25042 ice: fix receive buffer size miscalculation abee4c8eb778 ipv4: fix data-races around inet->inet_id 3844e0c55977 net: validate veth and vxcan peer ifindexes 691799211bf1 net: bcmgenet: Fix return value check for fixed_phy_register() d3a74a85fbb4 net: bgmac: Fix return value check for fixed_phy_register() a7cecd332c9e net: mdio: mdio-bitbang: Fix C45 read/write protocol 7e7b2b50dcd9 net: dsa: mt7530: fix handling of 802.1X PAE frames b457f312e78e selftests: mlxsw: Fix test failure on Spectrum-4 747e71ff06bf mlxsw: Fix the size of 'VIRT_ROUTER_MSB' 5a76c5256501 mlxsw: reg: Fix SSPR register layout 40ffbae5312a mlxsw: pci: Set time stamp fields also when its type is MIRROR_UTC 3f5a3e027410 ipvlan: Fix a reference count leak warning in ipvlan_ns_exit() 056e0ce1f1c0 dccp: annotate data-races in dccp_poll() 2a7d2f2b8c2c sock: annotate data-races around prot->memory_pressure b8bcc45afcd3 net: dsa: felix: fix oversize frame dropping for always closed tc-taprio gates e3b4e5276ccd devlink: add missing unregister linecard notification 0f0dd7b19ec6 octeontx2-af: SDP: fix receive link config 2242640e9bd9 tracing: Fix memleak due to race between current_tracer and trace 49834a2c43d5 tracing/synthetic: Allocate one additional element for size 009e77a91690 tracing/synthetic: Skip first entry for stack traces 5c2d886ea8cd tracing/synthetic: Use union instead of casts 299e0033f1bd tracing: Fix cpu buffers unavailable due to 'record_disabled' missed f3acc61309e0 wifi: iwlwifi: mvm: add dependency for PTP clock 7f35e5611730 can: raw: fix lockdep issue in raw_release() c8ddbaec835a can: raw: fix receiver memory leak 019b59aeb2af jbd2: fix a race when checking checkpoint buffer busy 557fda9ed70e jbd2: remove journal_clean_one_cp_list() 2968fec1d56f jbd2: remove t_checkpoint_io_list 1d9995c2ac80 PCI: acpiphp: Reassign resources on bridge if necessary a7342df30797 xprtrdma: Remap Receive buffers after a reconnect ef65498c8087 NFSv4: fix out path in __nfs4_get_acl_uncached 9e2388d814ac NFSv4.2: fix error handling in nfs42_proc_getxattr Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index 3a9d647e84..fac0eaf156 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "d21f733f32e333301c41302269e97f8a2c23d35e" -SRCREV_meta ?= "e470f033e5577e2e9bb256ce3b419541c4829364" +SRCREV_machine ?= "6c3fed2773c3f8ac4f389c1a16b74af499a15d00" +SRCREV_meta ?= "63304ee24efde8260ecdc840eb2e2fb7ae1f1193" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.12" +LINUX_VERSION ?= "6.4.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index a54a698be9..dd782146b0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.12" +LINUX_VERSION ?= "6.4.13" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_meta ?= "e470f033e5577e2e9bb256ce3b419541c4829364" +SRCREV_machine ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_meta ?= "63304ee24efde8260ecdc840eb2e2fb7ae1f1193" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 84d66d8bc5..6e18ac688d 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "5f3231da12226c3a1f30a6074691adeb50e87e29" -SRCREV_machine:qemuarm64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_machine:qemuloongarch64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_machine:qemumips ?= "cd6f4d29a436519a02fb03788ffcd1b537311e74" -SRCREV_machine:qemuppc ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_machine:qemuriscv64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_machine:qemuriscv32 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_machine:qemux86 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_machine:qemux86-64 ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_machine:qemumips64 ?= "c66efea0d1d1d36395ee98abe1d912b6b4b42885" -SRCREV_machine ?= "8d7f22bfccbb65c1c13ec9e295b5af5a37755213" -SRCREV_meta ?= "e470f033e5577e2e9bb256ce3b419541c4829364" +SRCREV_machine:qemuarm ?= "d0f3b0622c54ce9a203363c0c20975a8ff888286" +SRCREV_machine:qemuarm64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_machine:qemuloongarch64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_machine:qemumips ?= "cb78ab735dcba4631199b347993d9f3c00fbf4af" +SRCREV_machine:qemuppc ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_machine:qemuriscv64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_machine:qemuriscv32 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_machine:qemux86 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_machine:qemux86-64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_machine:qemumips64 ?= "8a49433d63c8109fc107653733313e8aad1083a1" +SRCREV_machine ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" +SRCREV_meta ?= "63304ee24efde8260ecdc840eb2e2fb7ae1f1193" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "05d8970cca014b96c06c3730ae084f08087f13dd" +SRCREV_machine:class-devupstream ?= "388f6d150784d9d1d25a3b6bace00aa52a85daf3" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.12" +LINUX_VERSION ?= "6.4.13" PV = "${LINUX_VERSION}+git" From patchwork Tue Sep 5 14:37:12 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29989 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 148EBC83F33 for ; Tue, 5 Sep 2023 14:37:33 +0000 (UTC) Received: from mail-qk1-f169.google.com (mail-qk1-f169.google.com [209.85.222.169]) by mx.groups.io with SMTP id smtpd.web11.23202.1693924643415782843 for ; Tue, 05 Sep 2023 07:37:23 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=CU14zlIp; spf=pass (domain: gmail.com, ip: 209.85.222.169, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f169.google.com with SMTP id af79cd13be357-76f08e302a1so159873585a.1 for ; Tue, 05 Sep 2023 07:37:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924642; x=1694529442; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=bgBWh0DfTo+Oz2l9sZCesiAk5aO6m3Wl2aGSTdlZ2VU=; b=CU14zlIpkvFx2KN4X+uCaEOR2fhFNlj3qaLE/IgQ06m8tOVSmfsEilKeGHFeBYCMFN xxlNOfaTZ/NkgiJplWbWFshGVXeeUa7M5gHaBDLqud7lneSbSJvrljZmARnlgpO4Vs/A nv5kMTnTFFITsEQ79TYbWy8r3y2DWBOcbCEsRSKYY4nmO74YdvwHWdYLsVCNxiI7Kibh n9VLyZyXfMyfJ1n0MlCZTEjESMWfxAvBxdBq99dljkeP82xu2N4oWBGzYW2uTpl5xvNl L3lwRxkp1d+Y4YI01M1qWwmDFOV2NtEXAUW8SMBbShonIFssLkl99XV8TZfDosXrit0T Es1A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924642; x=1694529442; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=bgBWh0DfTo+Oz2l9sZCesiAk5aO6m3Wl2aGSTdlZ2VU=; b=gCHatCGhib4PGjyuHVxOfR/TVqywp2uWWnwxa1aFcyb6O1qSVSUZI6FrWZaMUVifTk hea/Eqd7slmw1hDJylwvcc84wZcBvIJLydxCCKxMJ7el8ZiPYHj7Lx+MTNkGPbgo8tTy +uOZ2F46TzFjFkON/+xVMGoVgRVognOlTOCQjzXt0Xr/Rkml2fZx8rNOkbBGrXJiop2v 7aHUez7SxVkci6UBg6Gz76Qc32ctXVrLc3lUEr5uve1bFKyDMuowktGkvoYbJe3K/xR7 hSt7VN0cLTZcpzCWLDoHOBeevbCmBMrxzXl0/omznoT29Y7Y3reXsT7FmzrvwfLGXwXc 73Ow== X-Gm-Message-State: AOJu0YyLkgaiHcl3rmUTWxp2kvCGDqVFS2m/o5PyKFaZFdeJy8liJc7W qK2VQoK4H0Fw7BsxptW5VSHWBgkAlEdUpw== X-Google-Smtp-Source: AGHT+IFMu+F2xS1l+bnmyNaNR1Iz5InQHoShufxX0umtdvGe28+2Aq9raO2A/fKBNlauli0C7Zc8Qw== X-Received: by 2002:a05:620a:2681:b0:76d:89c5:78a0 with SMTP id c1-20020a05620a268100b0076d89c578a0mr15818082qkp.63.1693924642382; Tue, 05 Sep 2023 07:37:22 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.21 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:21 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 6/8] linux-yocto/6.4: update to v6.4.14 Date: Tue, 5 Sep 2023 10:37:12 -0400 Message-Id: <9d6f6dc6dc8eb7047945a6330e9ba42ca463de45.1693924532.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187222 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: babc8be398c3 Linux 6.4.14 9a3ac3bf4dbf thunderbolt: Fix a backport error for display flickering issue bb899e081c6c kallsyms: Fix kallsyms_selftest failure ebc51587d0c5 parisc: sys_parisc: parisc_personality() is called from asm code 895af97c9792 lockdep: fix static memory detection even more 98e4c99b0576 ARM: module: Use module_init_layout_section() to spot init sections 41ecb281f7c2 arm64: module: Use module_init_layout_section() to spot init sections 49b7dbeddff3 arm64: module-plts: inline linux/moduleloader.h 05dae005f50a module: Expose module_init_layout_section() d65d7487c1c2 module/decompress: use vmalloc() for zstd decompression workspace bf50fc751c46 ACPI: thermal: Drop nocrt parameter Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.4.bb | 6 ++-- .../linux/linux-yocto-tiny_6.4.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.4.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb index fac0eaf156..aacbea40c0 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.4.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "6c3fed2773c3f8ac4f389c1a16b74af499a15d00" -SRCREV_meta ?= "63304ee24efde8260ecdc840eb2e2fb7ae1f1193" +SRCREV_machine ?= "06b99074bdc85095a2b3411dcade4a64a8e8f7c0" +SRCREV_meta ?= "f12230a4c8a427af642be8196828a23f4562bc86" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.4.13" +LINUX_VERSION ?= "6.4.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb index dd782146b0..c3a7a16342 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.4.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.4.inc -LINUX_VERSION ?= "6.4.13" +LINUX_VERSION ?= "6.4.14" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_meta ?= "63304ee24efde8260ecdc840eb2e2fb7ae1f1193" +SRCREV_machine ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_meta ?= "f12230a4c8a427af642be8196828a23f4562bc86" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.4.bb b/meta/recipes-kernel/linux/linux-yocto_6.4.bb index 6e18ac688d..e959b2a88f 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.4.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.4.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.4/standard/base" KBRANCH:qemuloongarch64 ?= "v6.4/standard/base" KBRANCH:qemumips64 ?= "v6.4/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "d0f3b0622c54ce9a203363c0c20975a8ff888286" -SRCREV_machine:qemuarm64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_machine:qemuloongarch64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_machine:qemumips ?= "cb78ab735dcba4631199b347993d9f3c00fbf4af" -SRCREV_machine:qemuppc ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_machine:qemuriscv64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_machine:qemuriscv32 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_machine:qemux86 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_machine:qemux86-64 ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_machine:qemumips64 ?= "8a49433d63c8109fc107653733313e8aad1083a1" -SRCREV_machine ?= "9fc390f3967223a546a75769e28a1ef6bfd98d7b" -SRCREV_meta ?= "63304ee24efde8260ecdc840eb2e2fb7ae1f1193" +SRCREV_machine:qemuarm ?= "0194f88dc4ac51536f9bb2bf751d256bc5fe5d69" +SRCREV_machine:qemuarm64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemuloongarch64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemumips ?= "179200623f949dde2afeca75943700a2cd0684ab" +SRCREV_machine:qemuppc ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemuriscv64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemuriscv32 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemux86 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemux86-64 ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_machine:qemumips64 ?= "4ce1ab0a4fce437802b0f7305289b036ffb4ccae" +SRCREV_machine ?= "800df81fa2a8bacd6487a19115b3f89f34620249" +SRCREV_meta ?= "f12230a4c8a427af642be8196828a23f4562bc86" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "388f6d150784d9d1d25a3b6bace00aa52a85daf3" +SRCREV_machine:class-devupstream ?= "babc8be398c3a0701e52582f93bfba946e9e5f8e" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.4/base" @@ -44,7 +44,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.4;destsuffix=${KMETA};protocol=https" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.4.13" +LINUX_VERSION ?= "6.4.14" PV = "${LINUX_VERSION}+git" From patchwork Tue Sep 5 14:37:13 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29988 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 14939CA0FE9 for ; Tue, 5 Sep 2023 14:37:33 +0000 (UTC) Received: from mail-qk1-f180.google.com (mail-qk1-f180.google.com [209.85.222.180]) by mx.groups.io with SMTP id smtpd.web10.23007.1693924644871080919 for ; Tue, 05 Sep 2023 07:37:25 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=Ode7iOcY; spf=pass (domain: gmail.com, ip: 209.85.222.180, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f180.google.com with SMTP id af79cd13be357-76f17eab34eso156730285a.0 for ; Tue, 05 Sep 2023 07:37:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924644; x=1694529444; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=0igLf3yq0X8b2f5HVUYJzyDhUxf5uRlPf26qWz/vx2Y=; b=Ode7iOcY3ktXzGukAifvzYmzeZ6589Y+EacboVX+kjGs+jSKd3R1hPVKKHM7XkCjsm S4vEpRn6hcWJf2VYU/fXHwoYzCPbGtALtp3FocXtNHSrbXEGJ0LK7DUvQKXLeX+SnjX5 2v++kZEjlnb81sec7vuYzaW2Bl9joCMRHb0mICkhBlyoDvSBvLOrGcv/WKA7jySkbZuk WVsZM4eCFX4C6c5aFdf0aXijtmQVIUb2+B2MrZcn/UuFJTZomqWLO6te0+sQBCuWIKQS JsP5IE4aTelbki1JvrFyd2UbaH23X0E8MIwHbQA/12NoHSXozvbHxgJJrYaBxyl1oJ24 XqYQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924644; x=1694529444; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=0igLf3yq0X8b2f5HVUYJzyDhUxf5uRlPf26qWz/vx2Y=; b=TkdFWUAo9cS1ZMUVLxf/yXoQ1RymJGFJNcP7Ykyen04ieTnfio+Pdwx0ISIy4tspwk GlctSeFNY1n1M/ddG99sySdhfmMPT0qYz0op8SSbLTbGm/SjgUKy/d/DW32Csw5LaOtF Igs36daIO9e3u+Ns/iQEFEeqRqeBCtf7jlaT8TBayA77oNGk6NLZ8CjeokzZlwNiHFI3 FBRT7/M+074tcZVcJE52fsyIg8kgHCeaNk/USTthAb00DGXnDNw1QlYONcIQXeVHDdaw y91jG/Y/u8O5tsQpaHWJcAslkJMb7DWW6ufC4JmPrGTWmkNs0ijbfRMJkaj9Arltj3a3 2eHQ== X-Gm-Message-State: AOJu0Yz8Cf/W33lFxtGUWVYieR5IxzcaOLh5akCzD/8AE76ZOazRShqZ hrorArsfnP6VqPGvX4L3QbE= X-Google-Smtp-Source: AGHT+IH0s6ZNu26JfmscymPSwX8eekIHDLEZxYv4vHXOxeedg5/AYYdboZxyRMZUFtsXTzSbCPJqIw== X-Received: by 2002:a05:620a:2849:b0:767:261d:1ef6 with SMTP id h9-20020a05620a284900b00767261d1ef6mr14163984qkp.59.1693924643863; Tue, 05 Sep 2023 07:37:23 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.22 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:22 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 7/8] linux-yocto/6.1: update to v6.1.51 Date: Tue, 5 Sep 2023 10:37:13 -0400 Message-Id: <42401daa4b26a9640e0b694c958a020ff9a6544d.1693924532.git.bruce.ashfield@gmail.com> X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187223 From: Bruce Ashfield Updating to the latest korg -stable release that comprises the following commits: c2cbfe5f5122 Linux 6.1.51 ae0188f9c2a8 thunderbolt: Fix a backport error for display flickering issue 583a8426abb3 kallsyms: Fix kallsyms_selftest failure 5d54040e9d57 io_uring/parisc: Adjust pgoff in io_uring mmap() for parisc fff21bc26bbd parisc: sys_parisc: parisc_personality() is called from asm code e8ac4be71701 parisc: Cleanup mmap implementation regarding color alignment b3d099df68de lockdep: fix static memory detection even more 1cb79e7e0572 ARM: module: Use module_init_layout_section() to spot init sections 8d99105d6a10 arm64: module: Use module_init_layout_section() to spot init sections 42efdb3531ab arm64: module-plts: inline linux/moduleloader.h 207e228bf1f3 module: Expose module_init_layout_section() b0dc0aac2085 ACPI: thermal: Drop nocrt parameter Signed-off-by: Bruce Ashfield --- .../linux/linux-yocto-rt_6.1.bb | 6 ++-- .../linux/linux-yocto-tiny_6.1.bb | 6 ++-- meta/recipes-kernel/linux/linux-yocto_6.1.bb | 28 +++++++++---------- 3 files changed, 20 insertions(+), 20 deletions(-) diff --git a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb index 7839dea7b4..5a42da2019 100644 --- a/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-rt_6.1.bb @@ -14,13 +14,13 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to linux-yocto-rt to enable it") } -SRCREV_machine ?= "347c811f6ceed10dd5f13edfedfdb8a097584c3d" -SRCREV_meta ?= "d0d2dd467959c77db90458d2fc6864e9505418d5" +SRCREV_machine ?= "ad7c05a03b8d70ee30ecce783a861cb96ea258cf" +SRCREV_meta ?= "f845a7f37d7114230d6609e2bd630070f2f6cd9b" SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;branch=${KBRANCH};name=machine;protocol=https \ git://git.yoctoproject.org/yocto-kernel-cache;type=kmeta;name=meta;branch=yocto-6.1;destsuffix=${KMETA};protocol=https" -LINUX_VERSION ?= "6.1.50" +LINUX_VERSION ?= "6.1.51" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" diff --git a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb index 8709ad6704..3fd9a0e2a9 100644 --- a/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto-tiny_6.1.bb @@ -8,7 +8,7 @@ require recipes-kernel/linux/linux-yocto.inc # CVE exclusions include recipes-kernel/linux/cve-exclusion_6.1.inc -LINUX_VERSION ?= "6.1.50" +LINUX_VERSION ?= "6.1.51" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" DEPENDS += "${@bb.utils.contains('ARCH', 'x86', 'elfutils-native', '', d)}" @@ -17,8 +17,8 @@ DEPENDS += "openssl-native util-linux-native" KMETA = "kernel-meta" KCONF_BSP_AUDIT_LEVEL = "2" -SRCREV_machine ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_meta ?= "d0d2dd467959c77db90458d2fc6864e9505418d5" +SRCREV_machine ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_meta ?= "f845a7f37d7114230d6609e2bd630070f2f6cd9b" PV = "${LINUX_VERSION}+git" diff --git a/meta/recipes-kernel/linux/linux-yocto_6.1.bb b/meta/recipes-kernel/linux/linux-yocto_6.1.bb index ba0289a47f..3798ae3db9 100644 --- a/meta/recipes-kernel/linux/linux-yocto_6.1.bb +++ b/meta/recipes-kernel/linux/linux-yocto_6.1.bb @@ -18,25 +18,25 @@ KBRANCH:qemux86-64 ?= "v6.1/standard/base" KBRANCH:qemuloongarch64 ?= "v6.1/standard/base" KBRANCH:qemumips64 ?= "v6.1/standard/mti-malta64" -SRCREV_machine:qemuarm ?= "955185e6572be6bd7604f011ef330147344f9b5e" -SRCREV_machine:qemuarm64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_machine:qemuloongarch64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_machine:qemumips ?= "0747ac9d34f9bee0ba8b465f501e2d8d34e6523e" -SRCREV_machine:qemuppc ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_machine:qemuriscv64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_machine:qemuriscv32 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_machine:qemux86 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_machine:qemux86-64 ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_machine:qemumips64 ?= "dac2da1acf6f59c2ffc1187e2a8ba6fc4c88ab30" -SRCREV_machine ?= "f191b0373f4daac610e4c24d5e6248105c67d109" -SRCREV_meta ?= "d0d2dd467959c77db90458d2fc6864e9505418d5" +SRCREV_machine:qemuarm ?= "8c81de99a4b9f69345873b06077f9d4e1321298e" +SRCREV_machine:qemuarm64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemuloongarch64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemumips ?= "733cb5842aeac106f5606df4da7c64a180f0c500" +SRCREV_machine:qemuppc ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemuriscv64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemuriscv32 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemux86 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemux86-64 ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_machine:qemumips64 ?= "1c11fe963667e9380725bef0650aeaea8544ea8b" +SRCREV_machine ?= "526b5bf2f74f881356bce8b44840dc86785fb7bf" +SRCREV_meta ?= "f845a7f37d7114230d6609e2bd630070f2f6cd9b" # set your preferred provider of linux-yocto to 'linux-yocto-upstream', and you'll # get the /base branch, which is pure upstream -stable, and the same # meta SRCREV as the linux-yocto-standard builds. Select your version using the # normal PREFERRED_VERSION settings. BBCLASSEXTEND = "devupstream:target" -SRCREV_machine:class-devupstream ?= "a2943d2d9a00ae7c5c1fde2b2e7e9cdb47e7db05" +SRCREV_machine:class-devupstream ?= "c2cbfe5f51227dfe6ef7be013f0d56a32c040faa" PN:class-devupstream = "linux-yocto-upstream" KBRANCH:class-devupstream = "v6.1/base" @@ -45,7 +45,7 @@ SRC_URI = "git://git.yoctoproject.org/linux-yocto.git;name=machine;branch=${KBRA SRC_URI += "file://0001-perf-cpumap-Make-counter-as-unsigned-ints.patch" LIC_FILES_CHKSUM = "file://COPYING;md5=6bc538ed5bd9a7fc9398086aedcd7e46" -LINUX_VERSION ?= "6.1.50" +LINUX_VERSION ?= "6.1.51" PV = "${LINUX_VERSION}+git" From patchwork Tue Sep 5 14:37:14 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Bruce Ashfield X-Patchwork-Id: 29990 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 1A33EC83F2C for ; Tue, 5 Sep 2023 14:37:33 +0000 (UTC) Received: from mail-qk1-f173.google.com (mail-qk1-f173.google.com [209.85.222.173]) by mx.groups.io with SMTP id smtpd.web11.23203.1693924645974952774 for ; Tue, 05 Sep 2023 07:37:26 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@gmail.com header.s=20221208 header.b=J+K8g2pq; spf=pass (domain: gmail.com, ip: 209.85.222.173, mailfrom: bruce.ashfield@gmail.com) Received: by mail-qk1-f173.google.com with SMTP id af79cd13be357-76f0807acb6so155557385a.1 for ; Tue, 05 Sep 2023 07:37:25 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1693924645; x=1694529445; darn=lists.openembedded.org; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:from:to:cc:subject:date :message-id:reply-to; bh=VazCIuU4EgxHj8yWn1+fddylUoSmaDJO+XsNcvKzRXw=; b=J+K8g2pqu+uFxBbNNVEfgiNDRDM0UuNvuBxDEy4FZ2SytTkJFYQ9zTx2/JJvblHnO2 u4c1+fLI/rZFdl3LDHj4Np5aIr7fMOaYl6fjHfIiAlBq8ZF3zFFDyfSN/z5gJbJmWb9c aq5KpA+4PLku7zUkIwT1eJ7TORKevOeobw25qWOPXZ2/holsB6rXrOA3Qh+3vJz0qICf Y5ouXXKPHtOMmgC7oyGthMeBAd1D+t60Dt1GexArjFlUa0hNEXyDR4UbjG52mbgjNqpO EHRznKkPiDDBgCCJc4gfKod1mP8dG+zFWBbHNFm9evTgmSS4YSQR+5ORHOAT3ey+KJxH 58UA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1693924645; x=1694529445; h=content-transfer-encoding:mime-version:references:in-reply-to :message-id:date:subject:cc:to:from:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=VazCIuU4EgxHj8yWn1+fddylUoSmaDJO+XsNcvKzRXw=; b=C4lNijI0bWPMdlzTQle8Mnf96GP7sGKV8qS38RO/FpVdRHoONB1gcIv76QPpOHP5+l lxGenViWnb0zCM7ZwI64dg8tddPseb27EBEy0KNck5ddqoh1pXJcZW0jNNf7SdQYF/cD 24FVPuHdJN34KeYVnPAI38sHxc+axtkuo83iD1Tp4EwvFG135JMCV6+fELFUo6aNN8Lp VqNIieQKfaldl4ynsOt0Wjvq+6cn18BT1F3BMZk0X1nnZlX5hVcQhFJ/SK/7mUAyx2+8 jT092ZuLv0NQWtK3cARoIBE8cseYCrDpHJFvpuCyhjwEToQLX5CRlh8UJ1/3DglN6poS 09Uw== X-Gm-Message-State: AOJu0YziziSMnCDx2NIAvqiP9IorZWbFVOfmJ3MdnwnEsA64oLVMg8w+ vtnDgZIuNv8AHWWaOM3a3Iy2xjAj6Xpf1g== X-Google-Smtp-Source: AGHT+IFgDdeJapxGJaCHtm+KGYAqJn7q+T/8Upj7TyLYOvJ0f3xF7Bxn43KuY+3vHXOXHcECq6sHMQ== X-Received: by 2002:a05:620a:bca:b0:76c:b293:84f with SMTP id s10-20020a05620a0bca00b0076cb293084fmr14554263qki.21.1693924644982; Tue, 05 Sep 2023 07:37:24 -0700 (PDT) Received: from build.lan ([174.112.183.231]) by smtp.gmail.com with ESMTPSA id f9-20020a05620a15a900b0076ee82f7726sm4066227qkk.132.2023.09.05.07.37.23 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Tue, 05 Sep 2023 07:37:24 -0700 (PDT) From: bruce.ashfield@gmail.com To: richard.purdie@linuxfoundation.org Cc: openembedded-core@lists.openembedded.org Subject: [PATCH 8/8] linux-yocto: add gzip-native to DEPENDS Date: Tue, 5 Sep 2023 10:37:14 -0400 Message-Id: X-Mailer: git-send-email 2.34.1 In-Reply-To: References: MIME-Version: 1.0 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Tue, 05 Sep 2023 14:37:33 -0000 X-Groupsio-URL: https://lists.openembedded.org/g/openembedded-core/message/187224 From: Bruce Ashfield When building a compressed kernel image on a host with an older gzip, the following error can occur: ERROR: linux-yocto-6.4.11+git-r0 do_compile: oe_runmake failed ERROR: linux-yocto-6.4.11+git-r0 do_compile: ExecutionError('tmp/work/qemux86_64-poky-linux/linux-yocto/6.4.11+git/temp/run.do_compile.1715845', 1, None, None) ERROR: Logfile of failure stored in: tmp/work/qemux86_64-poky-linux/linux-yocto/6.4.11+git/temp/log.do_compile.1715845 Log data follows: | DEBUG: Executing shell function do_compile | NOTE: KBUILD_BUILD_TIMESTAMP: Mon Aug 21 15:35:20 UTC 2023 | NOTE: make -j 24 CC=x86_64-poky-linux-gcc -fuse-ld=bfd -fcanon-prefix-map -fmacro-prefix-map=tmp/work-shared/qemux86-64/kernel-source=/usr/src/debug/linux-yocto/6.4.11+git-r0 -fdebug-prefix-map=tmp/work-shared/qemux86e | GEN Makefile | DESCEND objtool | CALL tmp/work-shared/qemux86-64/kernel-source/scripts/checksyscalls.sh | make[3]: 'install_headers' is up to date. | GZIP arch/x86/boot/compressed/vmlinux.bin.gz | gzip: abort: zlib version less than 1.2.3 We can't juse depend on zlib-native, as gzip isn't built by the kernel as a tool, so we add gzip-native to our DEPENDS and the issue is resolved. Signed-off-by: Bruce Ashfield --- meta/recipes-kernel/linux/linux-yocto.inc | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/meta/recipes-kernel/linux/linux-yocto.inc b/meta/recipes-kernel/linux/linux-yocto.inc index 0cc303c009..945e7bb9d3 100644 --- a/meta/recipes-kernel/linux/linux-yocto.inc +++ b/meta/recipes-kernel/linux/linux-yocto.inc @@ -18,7 +18,7 @@ python () { raise bb.parse.SkipRecipe("Set PREFERRED_PROVIDER_virtual/kernel to %s to enable it" % (d.getVar("PN"))) } -DEPENDS += "xz-native bc-native" +DEPENDS += "xz-native bc-native gzip-native" DEPENDS:append:aarch64 = " libgcc" KERNEL_CC:append:aarch64 = " ${TOOLCHAIN_OPTIONS}" KERNEL_LD:append:aarch64 = " ${TOOLCHAIN_OPTIONS}"